Data encryption (Computer science)

Model
Digital Document
Publisher
Florida Atlantic University
Description
Computational tools grounded in algebraic topology, known collectively as topological data analysis (TDA), have been used for dimensionality-reduction to preserve salient and discriminating features in data. This faithful but compressed representation of data through TDA’s flagship method, persistent homology (PH), motivates its use to address the complexity, depth, and inefficiency issues present in privacy-preserving, homomorphic encryption (HE)-based machine learning (ML) models, which permit a data provider (often referred to as the Client) to outsource computational tasks on their encrypted data to a computationally-superior but semi-honest party (the Server). This work introduces efforts to adapt the well-established TDA-ML pipeline on encrypted data to realize the benefits TDA can provide to HE’s computational limitations as well as provide HE’s provable security on the sensitive data domains in which TDA has found success in (e.g., sequence, gene expression, imaging). The privacy-protecting technologies which could emerge from this foundational work will lead to direct improvements to the accessibility and equitability of health care systems. ML promises to reduce biases and improve accuracies of diagnoses, and enabling such models to act on sensitive biomedical data without exposing it will improve trustworthiness of these systems.
Model
Digital Document
Publisher
Florida Atlantic University
Description
Secure multiparty computation (secure MPC) is a computational paradigm that enables a group of parties to evaluate a public function on their private data without revealing the data (i.e., by preserving the privacy of their data). This computational approach, sometimes also referred to as secure function evaluation (SFE) and privacy-preserving computation, has attracted significant attention in the last couple of decades. It has been studied in different application domains, including in privacy-preserving data mining and machine learning, secure signal processing, secure genome analysis, sealed-bid auctions, etc. There are different approaches for realizing secure MPC. Some commonly used approaches include secret sharing schemes, Yao's garbled circuits, and homomorphic encryption techniques.
The main focus of this dissertation is to further investigate secure multiparty computation as an appealing area of research and to study its applications in different domains. We specifically focus on secure multiparty computation based on secret sharing and fully homomorphic encryption (FHE) schemes. We review the important theoretical foundations of these approaches and provide some novel applications for each of them. For the fully homomorphic encryption (FHE) part, we mainly focus on FHE schemes based on the LWE problem [142] or RLWE problem [109]. Particularly, we provide a C++ implementation for the ring variant of a third generation FHE scheme called the approximate eigenvector method (a.k.a., the GSW scheme) [67]. We then propose some novel approaches for homomorphic evaluation of common functionalities based on the implemented (R)LWE [142] and [109] and RGSW [38,58] schemes. We specifically present some constructions for homomorphic computation of pseudorandom functions (PRFs). For secure computation based on secret sharing [150], we provide some novel protocols for secure trust evaluation (STE). Our proposed STE techniques [137] enable the parties in trust and reputation systems (TRS) to securely assess their trust values in each other while they keep their input trust values private. It is worth mentioning that trust and reputation are social mechanisms which can be considered as soft security measures that complement hard security measures (e.g., cryptographic and secure multiparty computation techniques) [138, 171].
Model
Digital Document
Publisher
Florida Atlantic University
Description
The Blockchain concept was originally developed to provide security in the Bitcoin cryptocurrency network, where trust is achieved through the provision of an agreed-upon and immutable record of transactions between parties.
The use of a Blockchain as a secure, publicly distributed ledger is applicable to fields beyond finance, and is an emerging area of research across many other fields in the industry.
This thesis considers the feasibility of using a Blockchain to facilitate secured information sharing between parties, where a lack of trust and absence of central control are common characteristics.
Implementation of a Blockchain Information Sharing system will be designed on an existing Blockchain network with as a communicative party members sharing secured information. The benefits and risks associated with using a public Blockchain for information sharing will also be discussed.
Model
Digital Document
Publisher
Florida Atlantic University
Description
Quantum computers and quantum computing is a reality of the near feature. Companies
such as Google and IBM have already declared they have built a quantum computer
and tend to increase their size and capacity moving forward. Quantum computers have
the ability to be exponentially more powerful than classical computers today. With this
power modeling behavior of atoms or chemical reactions in unusual conditions, improving
weather forecasts and traffic conditions become possible. Also, their ability to exponentially
speed up some computations makes the security of todays data and items a major
concern and interest. In the area of cryptography, some encryption schemes (such as RSA)
are already deemed broken by the onset of quantum computing. Some encryption algorithms
have already been created to be quantum secure and still more are being created
each day. While these algorithms in use today are considered quantum-safe not much is
known of what a quantum attack would look like on these algorithms. Specifically, this
paper discusses how many quantum bits, quantum gates and even the depth of these gates
that would be needed for such an attack. The research below was completed to shed light
on these areas and offer some concrete numbers of such an attack.
Model
Digital Document
Publisher
Florida Atlantic University
Description
We explore quantum-resistant key establishment and hybrid encryption. We
nd that while the discrete logarithm problem is e ciently solved by a quantum
computer using Shor's algorithm, some instances are insecure even using classical
computers. The discrete logarithm problem based on a symmetric group Sn is e -
ciently solved in polynomial time.
We design a PUF-based 4-round group key establishment protocol, adjusting
the model to include a physical channel capable of PUF transmission, and modify
adversarial capabilities with respect to the PUFs. The result is a novel group key establishment
protocol which avoids computational hardness assumptions and achieves
key secrecy.
We contribute a hybrid encryption scheme by combining a key encapsulation
mechanism (KEM) with a symmetric key encryption scheme by using two hash
functions. We require only one-way security in the quantum random oracle model
(QROM) of the KEM and one-time security of the symmetric encryption scheme in
the QROM. We show that this hybrid scheme is IND-CCA secure in the QROM.
We rely on a powerful theorem by Unruh that provides an upper bound on indistinguishability between the output of a random oracle and a random string, when
the oracle can be accessed in quantum superposition. Our result contributes to the
available IND-CCA secure encryption schemes in a setting where quantum computers
are under adversarial control.
Finally, we develop a framework and describe biometric visual cryptographic
schemes generically under our framework. We formalize several security notions and
de nitions including sheet indistinguishability, perfect indistinguishability, index recovery,
perfect index privacy, and perfect resistance against false authentication. We
also propose new and generic strategies for attacking e-BVC schemes such as new
distinguishing attack, new index recovery, and new authentication attack. Our quantitative
analysis veri es the practical impact of our framework and o ers concrete
upper bounds on the security of e-BVC.
Model
Digital Document
Publisher
Florida Atlantic University
Description
With the publication of Shor's quantum algorithm for solving discrete logarithms in
finite cyclic groups, a need for new cryptographic primitives arose; namely, for more secure
primitives that would prevail in the post-quantum era.
The aim of this dissertation is to exploit some hard problems arising from group theory
for use in cryptography. Over the years, there have been many such proposals. We first look
at two recently proposed schemes based on some form of a generalization of the discrete
logari thm problem (DLP), identify their weaknesses, and cryptanalyze them.
By applying the exper tise gained from the above cryptanalyses, we define our own
generalization of the DLP to arbitrary finite groups. We show that such a definition leads
to the design of signature schemes and pseudo-random number generators with provable
security under a security assumption based on a group theoretic problem. In particular,
our security assumption is based on the hardness of factorizing elements of the projective
special linear group over a finite field in some representations. We construct a one-way
function based on this group theoretic assumption and provide a security proof.
Model
Digital Document
Publisher
Florida Atlantic University
Description
Finite elds of the form F2m play an important role in coding theory and
cryptography. We show that the choice of how to represent the elements of these elds
can have a signi cant impact on the resource requirements for quantum arithmetic.
In particular, we show how the Gaussian normal basis representations and \ghost-bit
basis" representations can be used to implement inverters with a quantum circuit
of depth O(mlog(m)). To the best of our knowledge, this is the rst construction
with subquadratic depth reported in the literature. Our quantum circuit for the
computation of multiplicative inverses is based on the Itoh-Tsujii algorithm which
exploits the property that, in a normal basis representation, squaring corresponds
to a permutation of the coe cients. We give resource estimates for the resulting
quantum circuit for inversion over binary elds F2m based on an elementary gate set
that is useful for fault-tolerant implementation.
Elliptic curves over nite elds F2m play a prominent role in modern cryptography.
Published quantum algorithms dealing with such curves build on a short
Weierstrass form in combination with a ne or projective coordinates. In this thesis
we show that changing the curve representation allows a substantial reduction in the number of T-gates needed to implement the curve arithmetic. As a tool, we present
a quantum circuit for computing multiplicative inverses in F2m in depth O(mlogm)
using a polynomial basis representation, which may be of independent interest.
Finally, we change our focus from the design of circuits which aim at attacking
computational assumptions on asymmetric cryptographic algorithms to the design of
a circuit attacking a symmetric cryptographic algorithm. We consider a block cipher,
SERPENT, and our design of a quantum circuit implementing this cipher to be used
for a key attack using Grover's algorithm as in [18]. This quantum circuit is essential
for understanding the complexity of Grover's algorithm.
Model
Digital Document
Publisher
Florida Atlantic University
Description
The open nature of the wireless medium makes the wireless communication
susceptible to eavesdropping attacks. In addition, fading and shadowing significantly
degrade the performance of the communication system in the wireless networks. A
versatile approach to circumvent the issues of eavesdropping attacks while exploiting the
physical properties of the wireless channel is the so-called physical layer-security. In this
work, we consider a model in which two legitimate users communicate in the presence of
an eavesdropper. We investigate the performance of the wireless network at the physical
layer that is subject to a variety of fading environments that may be modeled by the
Rayleigh, Nakagami-m, and Generalized-K distributions, to mention a few. We use the
secrecy outage probability (SOP) as the standard performance metrics to study the
performance of the wireless networks. We propose two different approaches to compute
the secrecy outage probability, and derive explicit expressions for the secrecy outage probability that allow us to characterize the performance of the wireless networks.
Specifically, we use a direct integration approach as well as a Taylor series base approach
to evaluate the secrecy outage probability. Finally, we use computer simulations, based
on MATLAB, to confirm the analytical results.
Model
Digital Document
Publisher
Florida Atlantic University
Description
As quantum computers continue to develop, they pose a threat to cryptography since many popular cryptosystems will be rendered vulnerable. This is because the security of most currently used asymmetric systems requires the computational hardness of the integer factorization problem, the discrete logarithm or the elliptic curve discrete logarithm problem. However, there are still some cryptosystems that resist quantum computing. We will look at code-based cryptography in general and the McEliece cryptosystem specifically. Our goal is to understand the structure behind the McEliece scheme, including the encryption and decryption processes, and what some advantages and disadvantages are that the system has to offer. In addition, using the results from Courtois, Finiasz, and Sendrier's paper in 2001, we will discuss a digital signature scheme based on the McEliece cryptosystem. We analyze one classical algebraic attack against the security analysis of the system based on the distinguishing problem whether the public key of the McEliece scheme is generated from a generating matrix of a binary Goppa code or a random binary matrix. The idea of the attack involves solving an algebraic system of equations and we examine the dimension of the solution space of the linearized system of equations. With the assistance from a paper in 2010 by Faugere, Gauthier-Umana, Otmani, Perret, Tillich, we will see the parameters needed for the intractability of the distinguishing problem.
Model
Digital Document
Publisher
Florida Atlantic University
Description
Every transitive permutation representation of a finite group is the representation of the group in its action on the cosets of a particular subgroup of the group. The group has a certain rank for each of these representations. We first find almost all rank-3 and rank-4 transitive representations of the projective special linear group P SL(2, q) where q = pm and p is an odd prime. We also determine the rank of P SL (2, p) in terms of p on the cosets of particular given subgroups. We then investigate the construction of rank-3 transitive and primitive extensions of a simple group, such that the extension group formed is also simple. In the latter context we present a new, group theoretic construction of the famous Hoffman-Singleton graph as a rank-3 graph.